All Projects → Kuiper → Similar Projects or Alternatives

706 Open source projects that are alternatives of or similar to Kuiper

Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (+279.77%)
catalyst
Catalyst is an open source SOAR system that helps to automate alert handling and incident response processes
Stars: ✭ 91 (-64.59%)
MemProcFS-Analyzer
MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR
Stars: ✭ 89 (-65.37%)
Thehive4py
Python API Client for TheHive
Stars: ✭ 143 (-44.36%)
Cortex
Cortex: a Powerful Observable Analysis and Active Response Engine
Stars: ✭ 676 (+163.04%)
Dfirtrack
DFIRTrack - The Incident Response Tracking Application
Stars: ✭ 232 (-9.73%)
Thehivedocs
Documentation of TheHive
Stars: ✭ 353 (+37.35%)
Cortex Analyzers
Cortex Analyzers Repository
Stars: ✭ 246 (-4.28%)
Thehive
TheHive: a Scalable, Open Source and Free Security Incident Response Platform
Stars: ✭ 2,300 (+794.94%)
INDXRipper
Carve file metadata from NTFS index ($I30) attributes
Stars: ✭ 32 (-87.55%)
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (+21.01%)
Mutual labels:  dfir, incident-response
Packrat
Live system forensic collector
Stars: ✭ 16 (-93.77%)
Mutual labels:  incident-response, dfir
Velociraptor
Digging Deeper....
Stars: ✭ 680 (+164.59%)
Memlabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
Stars: ✭ 696 (+170.82%)
Mutual labels:  dfir, digital-forensics
Cyberchef Recipes
A list of cyber-chef recipes and curated links
Stars: ✭ 619 (+140.86%)
Mutual labels:  dfir, incident-response
My Arsenal Of Aws Security Tools
List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
Stars: ✭ 6,464 (+2415.18%)
Mutual labels:  dfir, incident-response
Cortex4py
Python API Client for Cortex
Stars: ✭ 22 (-91.44%)
Mutual labels:  dfir, incident-response
Scripting
PS / Bash / Python / Other scripts For FUN!
Stars: ✭ 47 (-81.71%)
Mutual labels:  dfir, incident-response
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (-64.2%)
Mutual labels:  dfir, incident-response
Invoke Liveresponse
Invoke-LiveResponse
Stars: ✭ 115 (-55.25%)
Mutual labels:  dfir, incident-response
fastfinder
Incident Response - Fast suspicious file finder
Stars: ✭ 116 (-54.86%)
Mutual labels:  incident-response, dfir
Artifacts
📇 Digital Forensics Artifact Repository (forensicanalysis edition)
Stars: ✭ 21 (-91.83%)
Mutual labels:  dfir, digital-forensics
Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (-47.86%)
Mutual labels:  dfir, incident-response
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (+0%)
Mutual labels:  dfir, incident-response
rhq
Recon Hunt Queries
Stars: ✭ 66 (-74.32%)
Mutual labels:  incident-response, dfir
CASE
Cyber-investigation Analysis Standard Expression (CASE) Ontology
Stars: ✭ 46 (-82.1%)
pyarascanner
A simple many-rules to many-files YARA scanner for incident response or malware zoos.
Stars: ✭ 23 (-91.05%)
Mutual labels:  incident-response, dfir
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (-31.52%)
Mutual labels:  incident-response, dfir
Dfir Orc
Forensics artefact collection tool for systems running Microsoft Windows
Stars: ✭ 202 (-21.4%)
Mutual labels:  dfir, incident-response
Evilize
Parses Windows event logs files based on SANS Poster
Stars: ✭ 24 (-90.66%)
Mutual labels:  incident-response, dfir
Awesome Incident Response
A curated list of tools for incident response
Stars: ✭ 4,753 (+1749.42%)
Mutual labels:  dfir, incident-response
artifactcollector
🚨 The artifactcollector is a customizable agent to collect forensic artifacts on any Windows, macOS or Linux system
Stars: ✭ 140 (-45.53%)
Mutual labels:  dfir, digital-forensics
Linuxforensics
Everything related to Linux Forensics
Stars: ✭ 189 (-26.46%)
Mutual labels:  dfir, digital-forensics
Atc React
A knowledge base of actionable Incident Response techniques
Stars: ✭ 226 (-12.06%)
Mutual labels:  dfir, incident-response
Docker-Templates
Docker configurations for TheHive, Cortex and 3rd party tools
Stars: ✭ 71 (-72.37%)
Mutual labels:  incident-response, dfir
Historicprocesstree
An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree view.
Stars: ✭ 46 (-82.1%)
Mutual labels:  dfir, incident-response
Awesome Forensics
A curated list of awesome forensic analysis tools and resources
Stars: ✭ 1,775 (+590.66%)
Mutual labels:  dfir, digital-forensics
Forensic Tools
CIRCL system forensic tools or a jumble of tools to support forensic
Stars: ✭ 27 (-89.49%)
Mutual labels:  dfir, digital-forensics
Oriana
Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Stars: ✭ 152 (-40.86%)
Mutual labels:  dfir, incident-response
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (+163.04%)
Vast
🔮 Visibility Across Space and Time
Stars: ✭ 227 (-11.67%)
Mutual labels:  dfir, incident-response
MEAT
This toolkit aims to help forensicators perform different kinds of acquisitions on iOS devices
Stars: ✭ 101 (-60.7%)
Mutual labels:  incident-response, dfir
uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
Stars: ✭ 260 (+1.17%)
Mutual labels:  incident-response, dfir
Pockint
A portable OSINT Swiss Army Knife for DFIR/OSINT professionals 🕵️ 🕵️ 🕵️
Stars: ✭ 196 (-23.74%)
Mutual labels:  dfir, incident-response
ir scripts
incident response scripts
Stars: ✭ 17 (-93.39%)
Mutual labels:  incident-response, dfir
Pypowershellxray
Python script to decode common encoded PowerShell scripts
Stars: ✭ 192 (-25.29%)
Mutual labels:  dfir, incident-response
PSTrace
Trace ScriptBlock execution for powershell v2
Stars: ✭ 38 (-85.21%)
Mutual labels:  incident-response, dfir
Imago Forensics
Imago is a python tool that extract digital evidences from images.
Stars: ✭ 175 (-31.91%)
Mutual labels:  dfir, incident-response
CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (-82.49%)
Mutual labels:  incident-response, dfir
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (-12.84%)
Mutual labels:  incident-response, dfir
CDIR
CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library
Stars: ✭ 122 (-52.53%)
Mutual labels:  incident-response, dfir
LevelDBDumper
Dumps all of the Key/Value pairs from a LevelDB database
Stars: ✭ 23 (-91.05%)
Mutual labels:  dfir
factual-rules-generator
Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.
Stars: ✭ 62 (-75.88%)
Mutual labels:  dfir
ForensicsTools
A list of free and open forensics analysis tools and other resources
Stars: ✭ 392 (+52.53%)
Mutual labels:  digital-forensics
Get-NetworkConnection
Edited version of Lee Christensen's Get-NetworkConnection which includes timestamp for each network connection
Stars: ✭ 34 (-86.77%)
Mutual labels:  dfir
SyntheticSun
SyntheticSun is a defense-in-depth security automation and monitoring framework which utilizes threat intelligence, machine learning, managed AWS security services and, serverless technologies to continuously prevent, detect and respond to threats.
Stars: ✭ 49 (-80.93%)
Mutual labels:  incident-response
WindowsDFIR
Repository for different Windows DFIR related CMDs, PowerShell CMDlets, etc, plus workshops that I did for different conferences or events.
Stars: ✭ 51 (-80.16%)
Mutual labels:  dfir
yara-validator
Validates yara rules and tries to repair the broken ones.
Stars: ✭ 37 (-85.6%)
Mutual labels:  dfir
compliance
Legal, procedural and policies document templates for operating an IRT
Stars: ✭ 57 (-77.82%)
Mutual labels:  incident-response
decwindbx
A sort of a toolkit to decrypt Dropbox Windows DBX files
Stars: ✭ 22 (-91.44%)
Mutual labels:  dfir
1-60 of 706 similar projects